Hello Friends Today.. Mr. Hacker Going To Show You... How To Hack Wifi Without Using Wordlist... Or You Can Call it as  Hacking Wifi Password Using Reaver Method....

Requirements :

1)      Kali Linux – Operation System In Your System Or In Your Flash Disk (USB Pendrive)
2)      4GB or Above Pendrive
3)      Kali Live Boot
3)      Wifi networks near by with Excellent Signal to make hacking faster

Limitations:

1)    Can hack only wps Enabled Routers

2)    Cannot hack WPS Turned ON Routers 

It's Action Time
1)     Till now no one found any method to break that security system, may be in my later posts I will try to post how to break that security system

2)      Wpa And Wpa2 Networks can only be hacked using wordlist, Which uses Brute Force Attack Or Dictionary Attack in which probability of getting password is only 35%

3)      But In Reaver Method Probability is 100% (Only If AP Rate Limiting  Is Not Available)

4)      So it is better to go for reaver method if wps is available

5)      It consumes less time than Brute Force Attack Or Dictionary Attack

6)      If the network that you want to hack has excellent signal and if your system is in good condition, then the hack completes in  5 – 18 Hours.

Now Just Follow My Snapshots

Step 1: Open Your Terminal And Type “Ifconfig ’’  And Press Enter to check your Interface status 

Step 2:  Here I will be selecting wlan0 as my interface
             And the Next Command Is  “airmon-ng start wlan0”

Then you can see all the available supplicants and kill them By Using Kill Command 

Note : there are 2 methods for going into the next step 

1)   By Using Kill Command and Stopping the Wlan0 Supplicants

2)   By Using the Command "airodump-ng mon0" instead of kill and "airodump-ng wlan0" Here i am using Kill Command, Either way we can continue

Now Type The Following Command "airodump-ng wlan0"

Here you can see all the available wifi networks 

Press “CTRL + C” To Stop The Search

Now Type “wash –i mono”

this command is used to see all the available wps enabled networks among the available networks

Here you will be shown all "wps" Enabled networks

Press “CTRL +C” To Stop The Search And Select The Network That You Want To Hack

 Copy the bssid of the network that you want to hack

Now use The reaver Command

“reaver –i mon0 –b bssid -vv”

Here bssid = the mac address or the bssid  that you copied earlier
          mon0= Interface (you can use either wlan0 or mon0 account to the                                                interface that we started earlier)

Now what you have to do is just wait till it reaches 100%

After reaching 100% You can see the password of that network, as it takes a lot of time I am not able to show you the password of that network. But I will guarantee you that this is the best and easiest way to hack wifi wpa and wpa2 password

Now Almost all of  the routers come with WPS Turned ON.

This is the AP RATE LIMITING SECURITY SYSTEM

If you face this Error, most likely you should stop using this particular method and go for Evil Twin Method, Which can Hack any router but with user Interference.  

The Reason for getting this Error is  WPS Protection is turned "ON" on the victim's Router. We can not this kind of router's using Reaver 

If you get an error of AP Rate Limiting then try using the following commands, for very few router's this command will work

“reaver –i mon0 –b bssid –d 30 –vv –dh-small”

If the same thing happens.. leave that network and opt for another one or  try hacking.. using another method, but do not stop unfinished work.....

Enjoy your life.. with me as Mr. Xclusive


Post a Comment

 
Top